Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2023 13:06
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.00023eb2bebba3dfe0bf9497a742b890.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.00023eb2bebba3dfe0bf9497a742b890.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.00023eb2bebba3dfe0bf9497a742b890.exe
-
Size
1.7MB
-
MD5
00023eb2bebba3dfe0bf9497a742b890
-
SHA1
061d3982bc63dad1e391dd4861987d9de96dabf1
-
SHA256
9b5ef79976dbfedbc2c85f57a905bdc408956be8e51cb04a76a4e5d353b575a2
-
SHA512
1eca12962921a981cd5fd2564bc57ec22f94eb34f8eaf2f110deadada9ba2e4778992585779c51d42b2a3254cb481aa7f0fbca0016e9a2ac159b950765b043b5
-
SSDEEP
49152:LkQTA25XkXJqDxHtrZPfnV2gAUCkSbVRb0ilg7/mHHHF:La29kElHrIjU/CzG7eHnF
Malware Config
Extracted
remcos
HARD
cloudhost.myfirewall.org:9302
sandshoe.myfirewall.org:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
WindowUpdate.exe
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%Temp%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
RmcqSxe-3TCTRL
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Extracted
xpertrat
3.0.10
FLEX
sandshoe.myfirewall.org:5344
U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2
Signatures
-
Processes:
Iserver.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Iserver.exe -
Processes:
Iserver.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" Iserver.exe -
XpertRAT Core payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5028-64-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4944-40-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/4944-37-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/4944-45-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/3488-86-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3528-38-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3528-63-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/2548-87-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
Processes:
resource yara_rule behavioral2/memory/3528-38-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4944-40-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/4944-37-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/4944-45-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/4352-47-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4352-55-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3528-63-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3488-86-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2548-87-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/3568-94-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2 = "C:\\Users\\Admin\\AppData\\Roaming\\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe -
Executes dropped EXE 1 IoCs
Processes:
Iserver.exepid process 464 Iserver.exe -
Processes:
resource yara_rule behavioral2/memory/1320-85-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3000-93-0x0000000000400000-0x0000000000416000-memory.dmp upx -
Processes:
Iserver.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" Iserver.exe -
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
iexplore.exeCaspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe Key opened \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Caspol.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2 = "C:\\Users\\Admin\\AppData\\Roaming\\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2.exe" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2 = "C:\\Users\\Admin\\AppData\\Roaming\\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2.exe" iexplore.exe -
Processes:
Iserver.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Iserver.exe -
Suspicious use of SetThreadContext 10 IoCs
Processes:
NEAS.00023eb2bebba3dfe0bf9497a742b890.exeCaspol.exeIserver.exeiexplore.exedescription pid process target process PID 3812 set thread context of 556 3812 NEAS.00023eb2bebba3dfe0bf9497a742b890.exe Caspol.exe PID 556 set thread context of 3528 556 Caspol.exe Caspol.exe PID 556 set thread context of 4944 556 Caspol.exe Caspol.exe PID 556 set thread context of 4352 556 Caspol.exe Caspol.exe PID 464 set thread context of 5028 464 Iserver.exe iexplore.exe PID 5028 set thread context of 1320 5028 iexplore.exe iexplore.exe PID 5028 set thread context of 3488 5028 iexplore.exe iexplore.exe PID 5028 set thread context of 2548 5028 iexplore.exe iexplore.exe PID 5028 set thread context of 3000 5028 iexplore.exe iexplore.exe PID 5028 set thread context of 3568 5028 iexplore.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
Caspol.exeCaspol.exeIserver.exeiexplore.exeiexplore.exepid process 3528 Caspol.exe 3528 Caspol.exe 4352 Caspol.exe 4352 Caspol.exe 3528 Caspol.exe 3528 Caspol.exe 464 Iserver.exe 464 Iserver.exe 464 Iserver.exe 1320 iexplore.exe 1320 iexplore.exe 464 Iserver.exe 2548 iexplore.exe 2548 iexplore.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
Caspol.exepid process 556 Caspol.exe 556 Caspol.exe 556 Caspol.exe 556 Caspol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Caspol.exeiexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 4352 Caspol.exe Token: SeDebugPrivilege 5028 iexplore.exe Token: SeDebugPrivilege 1320 iexplore.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
Caspol.exeIserver.exeiexplore.exepid process 556 Caspol.exe 464 Iserver.exe 5028 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
NEAS.00023eb2bebba3dfe0bf9497a742b890.exeCaspol.exeIserver.exeiexplore.exedescription pid process target process PID 3812 wrote to memory of 556 3812 NEAS.00023eb2bebba3dfe0bf9497a742b890.exe Caspol.exe PID 3812 wrote to memory of 556 3812 NEAS.00023eb2bebba3dfe0bf9497a742b890.exe Caspol.exe PID 3812 wrote to memory of 556 3812 NEAS.00023eb2bebba3dfe0bf9497a742b890.exe Caspol.exe PID 3812 wrote to memory of 556 3812 NEAS.00023eb2bebba3dfe0bf9497a742b890.exe Caspol.exe PID 3812 wrote to memory of 556 3812 NEAS.00023eb2bebba3dfe0bf9497a742b890.exe Caspol.exe PID 3812 wrote to memory of 556 3812 NEAS.00023eb2bebba3dfe0bf9497a742b890.exe Caspol.exe PID 3812 wrote to memory of 556 3812 NEAS.00023eb2bebba3dfe0bf9497a742b890.exe Caspol.exe PID 3812 wrote to memory of 556 3812 NEAS.00023eb2bebba3dfe0bf9497a742b890.exe Caspol.exe PID 3812 wrote to memory of 556 3812 NEAS.00023eb2bebba3dfe0bf9497a742b890.exe Caspol.exe PID 3812 wrote to memory of 556 3812 NEAS.00023eb2bebba3dfe0bf9497a742b890.exe Caspol.exe PID 3812 wrote to memory of 556 3812 NEAS.00023eb2bebba3dfe0bf9497a742b890.exe Caspol.exe PID 3812 wrote to memory of 556 3812 NEAS.00023eb2bebba3dfe0bf9497a742b890.exe Caspol.exe PID 556 wrote to memory of 3528 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 3528 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 3528 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 3528 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 4944 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 4944 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 4944 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 4944 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 492 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 492 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 492 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 4352 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 4352 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 4352 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 4352 556 Caspol.exe Caspol.exe PID 556 wrote to memory of 464 556 Caspol.exe Iserver.exe PID 556 wrote to memory of 464 556 Caspol.exe Iserver.exe PID 556 wrote to memory of 464 556 Caspol.exe Iserver.exe PID 464 wrote to memory of 5028 464 Iserver.exe iexplore.exe PID 464 wrote to memory of 5028 464 Iserver.exe iexplore.exe PID 464 wrote to memory of 5028 464 Iserver.exe iexplore.exe PID 464 wrote to memory of 5028 464 Iserver.exe iexplore.exe PID 464 wrote to memory of 5028 464 Iserver.exe iexplore.exe PID 464 wrote to memory of 5028 464 Iserver.exe iexplore.exe PID 464 wrote to memory of 5028 464 Iserver.exe iexplore.exe PID 464 wrote to memory of 5028 464 Iserver.exe iexplore.exe PID 5028 wrote to memory of 1320 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 1320 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 1320 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 1320 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 1320 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 1320 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 1320 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 1320 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 3488 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 3488 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 3488 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 3488 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 3488 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 3488 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 3488 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 3488 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 3488 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 2548 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 2548 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 2548 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 2548 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 2548 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 2548 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 2548 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 2548 5028 iexplore.exe iexplore.exe PID 5028 wrote to memory of 2548 5028 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
Iserver.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Iserver.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.00023eb2bebba3dfe0bf9497a742b890.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.00023eb2bebba3dfe0bf9497a742b890.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\tpnrxcnd"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3528
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\ejtkxvyxdpu"3⤵
- Accesses Microsoft Outlook accounts
PID:4944
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\omycynjyrxmejsn"3⤵PID:492
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\omycynjyrxmejsn"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Users\Admin\AppData\Local\Temp\Iserver.exe"C:\Users\Admin\AppData\Local\Temp\Iserver.exe"3⤵
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:464 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\Iserver.exe4⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\vhbnmppaf0.txt"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\vhbnmppaf1.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:3488
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\vhbnmppaf2.txt"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2548
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\vhbnmppaf3.txt"5⤵PID:3000
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\vhbnmppaf4.txt"5⤵PID:3568
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD588e2f5efd16832ff5caf775587f4f245
SHA10d7f6945835372878b0f506ec79bd31ee783ae8f
SHA256ad5aef6c5a392ce71eaa6b6ca4db07a758a6e978acd407408e88996a1f9fe438
SHA5126084396a012f5dd040a04f0e2192acead5d5bc4b08fd3fc856eb04c0ba3b0265748b258e5be8fe0c241f9a5d384f2ebc6f528a1fc3fef8a6c01c3986f773fed8
-
Filesize
172KB
MD598dba4873d2b9b467158400540b5eebe
SHA14769f5a15191e8ac78ae46544f52414e47fedd30
SHA2567532708eb8b2150fc58ff178790f86ab88f1352f82dcf450500abd52b92f64f4
SHA51237f5ed08eb29ef0d316e6e0e08a47b4a18721d74f81f367b0564038a9f82912ad0a1278733947ca4b9da7139c8aecbf09fb937f10c7f956d1e5e31fa71a9c666
-
Filesize
172KB
MD598dba4873d2b9b467158400540b5eebe
SHA14769f5a15191e8ac78ae46544f52414e47fedd30
SHA2567532708eb8b2150fc58ff178790f86ab88f1352f82dcf450500abd52b92f64f4
SHA51237f5ed08eb29ef0d316e6e0e08a47b4a18721d74f81f367b0564038a9f82912ad0a1278733947ca4b9da7139c8aecbf09fb937f10c7f956d1e5e31fa71a9c666
-
Filesize
172KB
MD598dba4873d2b9b467158400540b5eebe
SHA14769f5a15191e8ac78ae46544f52414e47fedd30
SHA2567532708eb8b2150fc58ff178790f86ab88f1352f82dcf450500abd52b92f64f4
SHA51237f5ed08eb29ef0d316e6e0e08a47b4a18721d74f81f367b0564038a9f82912ad0a1278733947ca4b9da7139c8aecbf09fb937f10c7f956d1e5e31fa71a9c666
-
Filesize
4KB
MD54e47b05f918b05300967092e35ea3e41
SHA1d991ab1abbe6432d3d94521380284d40385ca4a7
SHA25682c6514447aba6eeb8c8a8d62b5dc12eb3f52d401e4f838ada64a797bd0c8ec9
SHA512e26c5b7ce20152b91be463c832d40492db3dfaa68ccc3224c6ec25079ed3566e25d616cd86e20b2e3a730bc437b0f16c782b2ad7461708dcb9de2f8027f0bd35
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84